Advisories ยป Package kdenetwork4 rss

Date ID Source Package(s) Type Affected release(s) CVE
2014-11-21 MGASA-2014-0466 kdenetwork4 security 3 CVE-2014-6053 , CVE-2014-6054 , CVE-2014-6055
2014-08-27 MGASA-2014-0360 kdenetwork4 security 3 CVE-2014-4607
2013-09-01 MGASA-2013-0269 analitza , ark , blinken , bomber , bovo , cantor , dragon , ffmpegthumbs , filelight , granatier , gwenview , jovie , juk , kaccessible , kajongg , kalgebra , kalzium , kamera , kanagram , kapman , kate , katomic , kblackbox , kblocks , kbounce , kbreakout , kbruch , kcalc , kcharselect , kcolorchooser , kde4-audiocd , kdeadmin4 , kdeartwork4 , kdebase4 , kdebase4-runtime , kdebase4-workspace , kde-base-artwork , kdegraphics-mobipocket , kdegraphics-strigi-analyzer , kdegraphics-thumbnailers , kde-l10n , kdelibs4 , kdenetwork4 , kdepim4 , kdepim4-runtime , kdepimlibs4 , kdeplasma-addons , kdesdk4 , kdetoys4 , kde-wallpapers , kdewebdev4 , kdf , kdiamond , kfloppy , kfourinline , kgamma , kgeography , kgoldrunner , kgpg , khangman , kig , kigo , killbots , kimono , kiriki , kiten , kjumpingcube , klettres , klickety , klines , kmag , kmahjongg , kmines , kmix , kmousetool , kmouth , kmplot , knavalbattle , knetwalk , kolf , kollision , kolourpaint , konquest , konsole , korundum , kpat , kremotecontrol , kreversi , kross-interpreters , kruler , ksaneplugin , kscd , kshisen , ksirk , ksnakeduel , ksnapshot , kspaceduel , ksquares , kstars , ksudoku , ktimer , ktouch , ktuberling , kturtle , kubrick , kwallet , kwordquiz , libkactivities , libkcddb , libkcompactdisc , libkdcraw , libkdeedu , libkdegames , libkexiv2 , libkipi , libkmahjongg , libksane , lskat , marble , mplayerthumbs , nepomuk-core , nepomuk-widgets , okular , oxygen-icon-theme , palapeli , parley , perl-kde4 , perl-qt4 , picmi , print-manager , python-kde4 , qyoto , rocs , ruby-qt4 , smokegen , smokekde , smokeqt , step , superkaramba , svgpart , sweeper , task-kde4 security 3 CVE-2013-2126 , CVE-2013-2127 , CVE-2013-4132 , CVE-2013-4133